iBet uBet web content aggregator. Adding the entire web to your favor.
iBet uBet web content aggregator. Adding the entire web to your favor.



Link to original content: https://api.crossref.org/works/10.1155/2020/8837456
{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,4,18]],"date-time":"2024-04-18T05:13:30Z","timestamp":1713417210581},"reference-count":43,"publisher":"Hindawi Limited","license":[{"start":{"date-parts":[[2020,10,21]],"date-time":"2020-10-21T00:00:00Z","timestamp":1603238400000},"content-version":"unspecified","delay-in-days":0,"URL":"https:\/\/creativecommons.org\/licenses\/by\/4.0\/"}],"funder":[{"DOI":"10.13039\/501100001809","name":"National Natural Science Foundation of China","doi-asserted-by":"publisher","award":["62072369","62072371","2020KJXX-052","2019KW-053","2020ZDLGY08-04","2019JQ-866"],"id":[{"id":"10.13039\/501100001809","id-type":"DOI","asserted-by":"publisher"}]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Security and Communication Networks"],"published-print":{"date-parts":[[2020,10,21]]},"abstract":"Mobile crowdsensing (MCS) is a sensing paradigm exploiting the capabilities of mobile devices (Internet-of-Things devices, smartphones, etc.) to gather large volume of data. MCS has been widely used in cloud storage environment. However, MCS often faces the challenge of data integrity and user revocation issues. To solve these challenges, this paper uses attribute-based revocable signature mechanisms to construct a data integrity auditing scheme for IoT devices in the cloud storage environment. Users use attribute private keys to generate attribute signatures, and limit the user\u2019s permission to use shared data through access policy control. Only when the user attribute is included in the global attribute set, and the attribute threshold is not less than the specified number, the user can use the attribute key for the data to generate a valid signature that can be authenticated under the control of the signature strategy. At the same time, the group manager (GM) can send secret information to a third-party auditor (TPA) to track the creator of the signature, to withdraw the user\u2019s access to data when the business changes, and realize the safe revocation of user group membership. Formal security analysis and experimental results show that the proposed data-auditing solution is suitable for IoT devices in the cloud storage environment with respect to security and performance.<\/jats:p>","DOI":"10.1155\/2020\/8837456","type":"journal-article","created":{"date-parts":[[2020,10,21]],"date-time":"2020-10-21T18:50:09Z","timestamp":1603306209000},"page":"1-10","source":"Crossref","is-referenced-by-count":3,"title":["Attribute-Based User Revocable Data Integrity Audit for Internet-of-Things Devices in Cloud Storage"],"prefix":"10.1155","volume":"2020","author":[{"ORCID":"http:\/\/orcid.org\/0000-0003-3542-3639","authenticated-orcid":true,"given":"Yaowei","family":"Wang","sequence":"first","affiliation":[{"name":"School of Telecommunications Engineering, Xidian University, Xi\u2019an 710071, China"},{"name":"School of Communications and Information Engineering, Xi\u2019an University of Posts and Telecommunications, Xi\u2019an 710121, China"}]},{"ORCID":"http:\/\/orcid.org\/0000-0003-0433-1117","authenticated-orcid":true,"given":"Chen","family":"Chen","sequence":"additional","affiliation":[{"name":"School of Cyberspace Security, Xi\u2019an University of Posts and Telecommunications, Xi\u2019an 710121, China"}]},{"ORCID":"http:\/\/orcid.org\/0000-0002-8773-778X","authenticated-orcid":true,"given":"Zhenwei","family":"Chen","sequence":"additional","affiliation":[{"name":"School of Cyberspace Security, Xi\u2019an University of Posts and Telecommunications, Xi\u2019an 710121, China"}]},{"ORCID":"http:\/\/orcid.org\/0000-0002-7857-662X","authenticated-orcid":true,"given":"Jiangyong","family":"He","sequence":"additional","affiliation":[{"name":"National Engineering Laboratory for Wireless Security, Xi\u2019an University of Posts and Telecommunications, Xi\u2019an 710121, China"}]}],"member":"98","reference":[{"key":"1","doi-asserted-by":"publisher","DOI":"10.1109\/tdsc.2019.2927664"},{"key":"2","doi-asserted-by":"publisher","DOI":"10.4018\/ijsita.2018070102"},{"key":"3","doi-asserted-by":"crossref","article-title":"Cell phone security: usage trends and awareness of security issues","author":"S. Mensch","DOI":"10.20472\/IAC.2016.021.026"},{"key":"4","doi-asserted-by":"publisher","DOI":"10.1109\/tmc.2006.169"},{"key":"5","doi-asserted-by":"publisher","DOI":"10.1108\/imcs-03-2013-0019"},{"key":"6","first-page":"284","article-title":"Ensure data security in cloud storage","author":"X. Zhang"},{"key":"7","doi-asserted-by":"publisher","DOI":"10.1016\/j.procs.2015.04.171"},{"key":"8","doi-asserted-by":"publisher","DOI":"10.1109\/msp.2009.87"},{"key":"9","doi-asserted-by":"publisher","DOI":"10.1109\/wccct.2014.63"},{"key":"10","doi-asserted-by":"publisher","DOI":"10.1109\/ICCSEE.2012.193"},{"key":"11","first-page":"255","article-title":"Towards analyzing data security risks in cloud computing environments","volume-title":"International Conference on Information Systems, Technology and Management","author":"A. Sangroya","year":"2010"},{"key":"12","doi-asserted-by":"publisher","DOI":"10.1109\/jiot.2018.2825289"},{"key":"13","first-page":"598","article-title":"Provable data possession at untrusted stores","author":"G. Ateniese"},{"key":"14","first-page":"1","article-title":"Privacy-preserving public auditing for data storage security in cloud computing","author":"C. Wang"},{"key":"15","doi-asserted-by":"publisher","DOI":"10.1109\/ISORC.2018.00019"},{"key":"16","doi-asserted-by":"publisher","DOI":"10.1016\/j.ins.2018.06.018"},{"key":"17","doi-asserted-by":"publisher","DOI":"10.1109\/tsc.2018.2864191"},{"key":"18","doi-asserted-by":"publisher","DOI":"10.1145\/1127345.1127346"},{"issue":"8","key":"19","doi-asserted-by":"crossref","first-page":"2363","DOI":"10.1109\/TC.2015.2389955","article-title":"Public integrity auditing for shared dynamic cloud data with group user revocation","volume":"65","author":"T. Jiang","year":"2015","journal-title":"IEEE Transactions on Computers"},{"key":"20","first-page":"2121","article-title":"Efficient public integrity checking for cloud data sharing with multi-user modification","author":"J. Yuan"},{"key":"21","doi-asserted-by":"publisher","DOI":"10.1109\/tsc.2013.2295611"},{"key":"22","doi-asserted-by":"publisher","DOI":"10.1109\/INFCOM.2010.5462174"},{"key":"23","first-page":"523","article-title":"Attribute-based fine-grained access control with efficient revocation in cloud storage systems","author":"K. Yang"},{"key":"24","doi-asserted-by":"publisher","DOI":"10.1109\/tpds.2012.97"},{"key":"25","doi-asserted-by":"publisher","DOI":"10.1016\/j.ins.2016.04.015"},{"key":"26","doi-asserted-by":"publisher","DOI":"10.1007\/978-3-642-32009-5_13"},{"key":"27","doi-asserted-by":"publisher","DOI":"10.1109\/tifs.2017.2738601"},{"key":"28","doi-asserted-by":"publisher","DOI":"10.1109\/tifs.2018.2810065"},{"key":"29","doi-asserted-by":"publisher","DOI":"10.1016\/j.future.2019.02.051"},{"key":"30","article-title":"Lightweight and expressive fine-grained access control for healthcare internet-of-things","author":"S. Xu","year":"2019","journal-title":"IEEE Transactions on Cloud Computing"},{"key":"31","doi-asserted-by":"publisher","DOI":"10.1109\/tdsc.2020.3001557"},{"key":"32","doi-asserted-by":"publisher","DOI":"10.1109\/tetc.2017.2759329"},{"key":"33","doi-asserted-by":"publisher","DOI":"10.3233\/fi-2018-1751"},{"issue":"1","key":"34","doi-asserted-by":"crossref","first-page":"78","DOI":"10.1109\/TIFS.2016.2601070","article-title":"A novel efficient remote data possession checking protocol in cloud storage","volume":"12","author":"H. Yan","year":"2016","journal-title":"IEEE Transactions on Information Forensics and Security"},{"key":"35","doi-asserted-by":"publisher","DOI":"10.1109\/tbdata.2017.2701347"},{"key":"36","article-title":"Dual access control for cloud-based data storage and sharing","author":"J. Ning","year":"2020","journal-title":"IEEE Transactions on Dependable and Secure Computing"},{"key":"37","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-39200-9_26"},{"key":"38","article-title":"Diffie-hellman problems and bilinear maps","volume":"117","author":"J. H. Cheon","year":"2002","journal-title":"IACR Cryptology ePrint Archive"},{"key":"39","doi-asserted-by":"publisher","DOI":"10.1007\/s00145-003-0052-4"},{"key":"40","first-page":"224","article-title":"Revocable attribute-based signatures with adaptive security in the standard model","volume-title":"International Conference on Cryptology in Africa","author":"A. Escala","year":"2011"},{"key":"41","first-page":"209","article-title":"Structure-preserving signatures and commitments to group elements","volume-title":"Annual Cryptology Conference","author":"M. Abe","year":"2010"},{"key":"42","first-page":"320","article-title":"Automorphic signatures in bilinear groups and an application to round-optimal blind signatures","author":"G. Fuchsbauer"},{"key":"43","doi-asserted-by":"publisher","DOI":"10.1109\/iscc.2011.5983948"}],"container-title":["Security and Communication Networks"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/downloads.hindawi.com\/journals\/scn\/2020\/8837456.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/downloads.hindawi.com\/journals\/scn\/2020\/8837456.xml","content-type":"application\/xml","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/downloads.hindawi.com\/journals\/scn\/2020\/8837456.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,10,21]],"date-time":"2020-10-21T18:50:17Z","timestamp":1603306217000},"score":1,"resource":{"primary":{"URL":"https:\/\/www.hindawi.com\/journals\/scn\/2020\/8837456\/"}},"subtitle":[],"editor":[{"given":"Ximeng","family":"Liu","sequence":"additional","affiliation":[]}],"short-title":[],"issued":{"date-parts":[[2020,10,21]]},"references-count":43,"alternative-id":["8837456","8837456"],"URL":"https:\/\/doi.org\/10.1155\/2020\/8837456","relation":{},"ISSN":["1939-0122","1939-0114"],"issn-type":[{"value":"1939-0122","type":"electronic"},{"value":"1939-0114","type":"print"}],"subject":[],"published":{"date-parts":[[2020,10,21]]}}}